code source de tout mes programme

    Publicités

Users Who Are Viewing This Thread (Total: 0, Members: 0, Guests: 0)

Nearyu

Programmeur
V
Sep 25, 2010
6,942
18
944
28
cheateroO Trainer's V1 :

PHP:
#include <ButtonConstants.au3>
#include <GUIConstantsEx.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#Include <NomadMemory.au3>
#Include <GuiButton.au3>
Func FN0000($ARG00, $ARGOPT01 = 2035711, $ARGOPT02 = 1)
	If Not ProcessExists($ARG00) Then
		SetError(1)
		Return 0
	EndIf
	Local $LOCAL0000[2] = [DllOpen("kernel32.dll")]
	If @error Then
		SetError(2)
		Return 0
	EndIf
	Local $LOCAL0001 = DllCall($LOCAL0000[0], "int", "OpenProcess", "int", $ARGOPT01, "int", $ARGOPT02, "int", $ARG00)
	If @error Then
		DllClose($LOCAL0000[0])
		SetError(3)
		Return 0
	EndIf
	$LOCAL0000[1] = $LOCAL0001[0]
	Return $LOCAL0000
EndFunc
Func FN0001($ARG00, $ARG01, $ARGOPT02 = "dword")
	If Not IsArray($ARG01) Then
		SetError(1)
		Return 0
	EndIf
	Local $LOCAL0002 = DllStructCreate($ARGOPT02)
	If @error Then
		SetError(@error + 1)
		Return 0
	EndIf
	DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
	If Not @error Then
		Local $LOCAL0003 = DllStructGetData($LOCAL0002, 1)
		Return $LOCAL0003
	Else
		SetError(6)
		Return 0
	EndIf
EndFunc
Func FN0002($ARG00, $ARG01, $ARG02, $ARGOPT03 = "dword")
	If Not IsArray($ARG01) Then
		SetError(1)
		Return 0
	EndIf
	Local $LOCAL0002 = DllStructCreate($ARGOPT03)
	If @error Then
		SetError(@error + 1)
		Return 0
	Else
		DllStructSetData($LOCAL0002, 1, $ARG02)
		If @error Then
			SetError(6)
			Return 0
		EndIf
	EndIf
	DllCall($ARG01[0], "int", "WriteProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
	If Not @error Then
		Return 1
	Else
		SetError(7)
		Return 0
	EndIf
EndFunc
Func FN0003($ARG00)
	If Not IsArray($ARG00) Then
		SetError(1)
		Return 0
	EndIf
	DllCall($ARG00[0], "int", "CloseHandle", "int", $ARG00[1])
	If Not @error Then
		DllClose($ARG00[0])
		Return 1
	Else
		DllClose($ARG00[0])
		SetError(2)
		Return 0
	EndIf
EndFunc
Func FN0004($ARG00, $ARG01, $ARG02, $ARGOPT03 = "dword")
	If IsArray($ARG02) Then
		If IsArray($ARG01) Then
			Local $LOCAL0004 = UBound($ARG02) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf
	Local $LOCAL0005[2], $VAR02E1
	Local $LOCAL0002 = DllStructCreate("dword")
	For $VAR02E1 = 0 To $LOCAL0004
		If $VAR02E1 = $LOCAL0004 Then
			$LOCAL0002 = DllStructCreate($ARGOPT03)
			If @error Then
				SetError(@error + 2)
				Return 0
			EndIf
			$ARG00 = "0x" & Hex($LOCAL0005[1] + $ARG02[$VAR02E1])
			DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$LOCAL0005[1] = DllStructGetData($LOCAL0002, 1)
		ElseIf $VAR02E1 = 0 Then
			DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$LOCAL0005[1] = DllStructGetData($LOCAL0002, 1)
		Else
			$ARG00 = "0x" & Hex($LOCAL0005[1] + $ARG02[$VAR02E1])
			DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$LOCAL0005[1] = DllStructGetData($LOCAL0002, 1)
		EndIf
	Next
	$LOCAL0005[0] = $ARG00
	Return $LOCAL0005
EndFunc
Func FN0005($ARG00, $ARG01, $ARG02, $ARG03, $ARGOPT04 = "dword")
	If IsArray($ARG02) Then
		If IsArray($ARG01) Then
			Local $LOCAL0004 = UBound($ARG02) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf
	Local $VAR02E2, $VAR02E1
	Local $LOCAL0002 = DllStructCreate("dword")
	For $VAR02E1 = 0 To $LOCAL0004
		If $VAR02E1 = $LOCAL0004 Then
			$LOCAL0002 = DllStructCreate($ARGOPT04)
			If @error Then
				SetError(@error + 3)
				Return 0
			EndIf
			DllStructSetData($LOCAL0002, 1, $ARG03)
			If @error Then
				SetError(8)
				Return 0
			EndIf
			$ARG00 = "0x" & Hex($VAR02E2 + $ARG02[$VAR02E1])
			DllCall($ARG01[0], "int", "WriteProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(9)
				Return 0
			Else
				Return $ARG00
			EndIf
		ElseIf $VAR02E1 = 0 Then
			DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(3)
				Return 0
			EndIf
			$VAR02E2 = DllStructGetData($LOCAL0002, 1)
		Else
			$ARG00 = "0x" & Hex($VAR02E2 + $ARG02[$VAR02E1])
			DllCall($ARG01[0], "int", "ReadProcessMemory", "int", $ARG01[1], "int", $ARG00, "ptr", DllStructGetPtr($LOCAL0002), "int", DllStructGetSize($LOCAL0002), "int", "")
			If @error Then
				SetError(3)
				Return 0
			EndIf
			$VAR02E2 = DllStructGetData($LOCAL0002, 1)
		EndIf
	Next
EndFunc
#Region ### START Koda GUI section ### Form=
$FORM1 = GUICreate("Cheat_by_cheateroO", 647, 244, 192, 124)
$FS = GUICtrlCreateCheckbox("Fake shop", 24, 24, 97, 17)
$FF = GUICtrlCreateCheckbox("Fast Fire", 24, 48, 97, 17)
$MI = GUICtrlCreateCheckbox("Munition Illimité", 24, 72, 97, 17)
$MAC = GUICtrlCreateCheckbox("Arcade Clear", 24, 96, 97, 17)
$SS = GUICtrlCreateCheckbox("SP skill", 128, 72, 73, 17)
$IL = GUICtrlCreateCheckbox("traverser Lobby", 128, 48, 89, 17)
$NL = GUICtrlCreateCheckbox("No lasers", 128, 96, 65, 17)
$PDR = GUICtrlCreateCheckbox("No règles", 336, 48, 65, 17)
$P = GUICtrlCreateCheckbox("Precision ", 240, 24, 81, 17)
$HK = GUICtrlCreateCheckbox("1 hit kill", 240, 48, 97, 17)
$HB = GUICtrlCreateCheckbox("1 hit Block", 240, 72, 89, 17)
$NB = GUICtrlCreateCheckbox("No brouillard", 240, 96, 97, 17)
$NR = GUICtrlCreateCheckbox("No reparations", 336, 24, 89, 17)
$NI = GUICtrlCreateCheckbox("No intro", 336, 72, 81, 17)
$GROUP1 = GUICtrlCreateGroup("Fonction hack", 16, 8, 417, 129)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$BUTTON1 = GUICtrlCreateButton("Exit", 440, 88, 185, 49, $WS_GROUP)
$BUTTON2 = GUICtrlCreateButton("Start", 440, 16, 187, 49, $WS_GROUP)
$BUTTON3 = GUICtrlCreateButton("Crédit", 24, 144, 267, 73, $WS_GROUP)
$BUTTON4 = GUICtrlCreateButton("Trouvé ?", 312, 200, 115, 41, $WS_GROUP)
$MOTSDEPASSE = GUICtrlCreateInput("motsdepasse", 320, 160, 121, 21)
$PIC1 = GUICtrlCreatePic("D:\mes images\photoshop\mes création de photoshop\9sss.jpg", 448, 152, 180, 84, BitOR($SS_NOTIFY, $WS_GROUP, $WS_CLIPSIBLINGS))
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###
_GUICTRLBUTTON_ENABLE($FF, False)
_GUICTRLBUTTON_ENABLE($HK, False)
$MOTDEPASSE = "******"
$TOTO = 1
While $TOTO == 1
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $BUTTON4
			If GUICtrlRead($MOTSDEPASSE) = $MOTDEPASSE Then
				_GUICTRLBUTTON_ENABLE($FF)
				_GUICTRLBUTTON_ENABLE($HK)
				MsgBox(0, "cheat_by_cheateroO", "Bravo ! Bon mots de passe  ! By cheateroO", 0, 0)
				$TOTO = 2
			Else
				MsgBox(0, "cheat_by_cheateroO", "Dommage ! Mauvais mots de passe ! un indice , e------e trouvé les lettre manquante! By cheateroO")
				$TOTO = 2
			EndIf
		Case $GUI_EVENT_CLOSE
			Exit
	EndSwitch
WEnd
While 1
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $GUI_EVENT_CLOSE
			Exit
		Case $BUTTON2
			CHEAT()
		Case $BUTTON1
			Exit
		Case $BUTTON3
			CREDIT()
	EndSwitch
WEnd
Func CHEAT()
	MsgBox(0, "cheat_by_cheateroO", "En Attente De S4 League...", 0, 0)
	$PID = ProcessWait("S4Client.exe")
	ProcessExists("S4Client.exe")
	MsgBox(0, "cheat_by_cheateroO", "Bon cheat ! By cheateroO", 0, 0)
	$VAR0304 = ProcessWait("S4Client.exe")
	ProcessClose("Aegis.exe")
	ProcessClose("Aegis64.exe")
	$VAR0305 = FN0000($VAR0304)
	If GUICtrlRead($PDR) = 1 Then
		FN0002(15723708, $VAR0305, "0", "char[2]")
		FN0002(15976760, $VAR0305, "0", "char[2]")
		FN0002(15976784, $VAR0305, "0", "char[2]")
		FN0002(15976808, $VAR0305, "0", "char[2]")
		FN0002(15976832, $VAR0305, "0", "char[2]")
		FN0002(15976852, $VAR0305, "0", "char[2]")
		FN0002(15976880, $VAR0305, "0", "char[2]")
		FN0002(15976900, $VAR0305, "0", "char[2]")
		FN0002(15976920, $VAR0305, "0", "char[2]")
		FN0002(15976940, $VAR0305, "0", "char[2]")
		FN0002(15976960, $VAR0305, "0", "char[2]")
		FN0002(15976980, $VAR0305, "0", "char[2]")
		FN0002(15977000, $VAR0305, "0", "char[2]")
		FN0002(15977020, $VAR0305, "0", "char[2]")
		FN0002(15977040, $VAR0305, "0", "char[2]")
		FN0002(15977056, $VAR0305, "0", "char[2]")
		FN0002(15977076, $VAR0305, "0", "char[2]")
		FN0002(15977092, $VAR0305, "0", "char[2]")
		FN0002(15977108, $VAR0305, "0", "char[2]")
		FN0002(15977124, $VAR0305, "0", "char[2]")
		FN0002(15977140, $VAR0305, "0", "char[2]")
		FN0002(15977160, $VAR0305, "0", "char[2]")
		FN0002(15977184, $VAR0305, "0", "char[2]")
		FN0002(15977208, $VAR0305, "0", "char[2]")
		FN0002(15977232, $VAR0305, "0", "char[2]")
		FN0002(15977252, $VAR0305, "0", "char[2]")
		FN0002(15977272, $VAR0305, "0", "char[2]")
		FN0002(15977292, $VAR0305, "0", "char[2]")
		FN0002(15977312, $VAR0305, "0", "char[2]")
		FN0002(15977336, $VAR0305, "0", "char[2]")
		FN0002(15977356, $VAR0305, "0", "char[2]")
		FN0002(15977372, $VAR0305, "0", "char[2]")
		FN0002(15977388, $VAR0305, "0", "char[2]")
		FN0002(15977408, $VAR0305, "0", "char[2]")
		FN0002(15977432, $VAR0305, "0", "char[2]")
		FN0002(15977452, $VAR0305, "0", "char[2]")
	EndIf
	If GUICtrlRead($NI) = 1 Then
		FN0002(15723708, $VAR0305, "0", "char[5]")
	EndIf
	If GUICtrlRead($FS) = 1 Then
		FN0002(15983096, $VAR0305, "onon", "char[5]")
		FN0002(15983152, $VAR0305, "onon", "char[5]")
		FN0002(15983640, $VAR0305, "onon", "char[5]")
		FN0002(15983748, $VAR0305, "onon", "char[5]")
	EndIf
	If GUICtrlRead($MAC) = 1 Then
		FN0002(15801896, $VAR0305, "OnStageClear", "char[13]")
		FN0002(15801852, $VAR0305, "OnStageFailed", "char[14]")
		FN0002(15800420, $VAR0305, "RequestStageFailed", "char[19]")
		FN0002(15800440, $VAR0305, "RequestStageClear", "char[18]")
	EndIf
	If GUICtrlRead($NB) = 1 Then
		FN0002(15800306, $VAR0305, "no", "char[2]")
		FN0002(15800327, $VAR0305, "no", "char[2]")
		FN0002(15991578, $VAR0305, "no", "char[2]")
	EndIf
	If GUICtrlRead($NR) = 1 Then
		FN0002(15976592, $VAR0305, "NON", "char[4]")
		FN0002(15976632, $VAR0305, "NON", "char[4]")
	EndIf
	If GUICtrlRead($MI) = 1 Then
		FN0002(15917756, $VAR0305, "3212836864", "long")
		FN0002(16269876, $VAR0305, "3212836864", "long")
	EndIf
	If GUICtrlRead($SS) = 1 Then
		FN0002(8947529, $VAR0305, "j0jmj_jdjejrjijujqjejr", "char[22]")
		FN0002(8947615, $VAR0305, "j0jmj_jtjnjejmjejrjcjejd", "char[24]")
		FN0002(8947715, $VAR0305, "j0jmj_jtjnjejmjejrjcjejd", "char[24]")
	EndIf
	If GUICtrlRead($FF) = 1 Then
		FN0002(9059674, $VAR0305, "1701474922", "long")
	EndIf
	If GUICtrlRead($NL) = 1 Then
		FN0002(4713156, $VAR0305, "j0jejrjaj_jdjejtjijmjijlj_jdjejr", "char[32]")
		FN0002(4713217, $VAR0305, "j0jejrjaj_jdjejtjijmjijlj_jajhjpjlja", "char[36]")
		FN0002(4713548, $VAR0305, "j0jejrjaj_jdjejtjijmjijlj_jejujljb", "char[34]")
		FN0002(4713611, $VAR0305, "j0jejrjaj_jdjejtjijmjijlj_jajtjejb", "char[34]")
		FN0002(4713940, $VAR0305, "j0jejrjaj_jtjejrjcjejsj_jljlja", "char[30]")
	EndIf
	If GUICtrlRead($P) = 1 Then
		FN0002(9060372, $VAR0305, "j0jcjajrjujcjcja", "char[16]")
	EndIf
	If GUICtrlRead($IL) = 1 Then
		FN0002(4709738, $VAR0305, "j0jojpj_jyjbjdjnjajtjsj_jajhjpjlja", "char[34]")
		FN0002(4710148, $VAR0305, "j0jojpj_jyjbjdjnjajtjsj_jajtjejb", "char[32]")
		FN0002(4709679, $VAR0305, "j0jojpj_jyjbjdjnjajtjsj_jdjejr", "char[30]")
		FN0002(4710087, $VAR0305, "j0jojpj_jyjbjdjnjajtjsj_jejujljb", "char[32]")
	EndIf
	If GUICtrlRead($HB) = 1 Then
		FN0002(15438340, $VAR0305, "hp=1", "char[4]")
	EndIf
	If GUICtrlRead($HK) = 1 Then
		FN0002(15917756, $VAR0305, "3212836864", "long")
		FN0002(16269876, $VAR0305, "3212836864", "long")
		FN0002(9059674, $VAR0305, "1701474922", "long")
	EndIf
	Exit
EndFunc
Func CREDIT()
	$FORM1 = GUICreate("Credit", 327, 91, 756, 127)
	$LABEL1 = GUICtrlCreateLabel("cheat by cheateroO", 16, 16, 98, 17)
	$LABEL2 = GUICtrlCreateLabel("Avec l'aide de Powned et de yoshi", 144, 16, 167, 17)
	$LABEL3 = GUICtrlCreateLabel("De cheat-gam3.com", 144, 56, 100, 17)
	$LABEL4 = GUICtrlCreateLabel("© CheateroO -", 32, 56, 73, 17)
	GUISetState(@SW_SHOW)
	While 2
		$NMSG = GUIGetMsg()
		Switch $NMSG
			Case $VAR0000
				GUISetState(@SW_HIDE, $FORM1)
				ExitLoop
		EndSwitch
	WEnd
EndFunc
While 3
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $BUTTON4
			If GUICtrlRead($MOTSDEPASSE) = $MOTDEPASSE Then
				_GUICTRLBUTTON_ENABLE($FF)
				_GUICTRLBUTTON_ENABLE($HK)
				MsgBox(0, "cheat_by_cheateroO", "Bravo ! Bon mots de passe  ! By cheateroO", 0, 0)
			Else
				MsgBox(0, "cheat_by_cheateroO", "Dommage ! Mauvais mots de passe ! un indice , e------e trouvé les lettre manquante! By cheateroO")
			EndIf
		Case $GUI_EVENT_CLOSE
			Exit
	EndSwitch
WEnd

CheateroO {V2}

PHP:
#include <ButtonConstants.au3>
#include <GUIConstantsEx.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#Include <NomadMemory.au3>
Func _MEMORYOPEN($IV_PID, $IV_DESIREDACCESS = 2035711, $IF_INHERITHANDLE = 1)
	If Not ProcessExists($IV_PID) Then
		SetError(1)
		Return 0
	EndIf
	Local $AH_HANDLE[2] = [DllOpen("kernel32.dll")]
	If @error Then
		SetError(2)
		Return 0
	EndIf
	Local $AV_OPENPROCESS = DllCall($AH_HANDLE[0], "int", "OpenProcess", "int", $IV_DESIREDACCESS, "int", $IF_INHERITHANDLE, "int", $IV_PID)
	If @error Then
		DllClose($AH_HANDLE[0])
		SetError(3)
		Return 0
	EndIf
	$AH_HANDLE[1] = $AV_OPENPROCESS[0]
	Return $AH_HANDLE
EndFunc
Func _MEMORYREAD($IV_ADDRESS, $AH_HANDLE, $SV_TYPE = "dword")
	If Not IsArray($AH_HANDLE) Then
		SetError(1)
		Return 0
	EndIf
	Local $V_BUFFER = DllStructCreate($SV_TYPE)
	If @error Then
		SetError(@error + 1)
		Return 0
	EndIf
	DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
	If Not @error Then
		Local $V_VALUE = DllStructGetData($V_BUFFER, 1)
		Return $V_VALUE
	Else
		SetError(6)
		Return 0
	EndIf
EndFunc
Func _MEMORYWRITE($IV_ADDRESS, $AH_HANDLE, $V_DATA, $SV_TYPE = "dword")
	If Not IsArray($AH_HANDLE) Then
		SetError(1)
		Return 0
	EndIf
	Local $V_BUFFER = DllStructCreate($SV_TYPE)
	If @error Then
		SetError(@error + 1)
		Return 0
	Else
		DllStructSetData($V_BUFFER, 1, $V_DATA)
		If @error Then
			SetError(6)
			Return 0
		EndIf
	EndIf
	DllCall($AH_HANDLE[0], "int", "WriteProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
	If Not @error Then
		Return 1
	Else
		SetError(7)
		Return 0
	EndIf
EndFunc
Func _MEMORYCLOSE($AH_HANDLE)
	If Not IsArray($AH_HANDLE) Then
		SetError(1)
		Return 0
	EndIf
	DllCall($AH_HANDLE[0], "int", "CloseHandle", "int", $AH_HANDLE[1])
	If Not @error Then
		DllClose($AH_HANDLE[0])
		Return 1
	Else
		DllClose($AH_HANDLE[0])
		SetError(2)
		Return 0
	EndIf
EndFunc
Func _MEMORYPOINTERREAD($IV_ADDRESS, $AH_HANDLE, $AV_OFFSET, $SV_TYPE = "dword")
	If IsArray($AV_OFFSET) Then
		If IsArray($AH_HANDLE) Then
			Local $IV_POINTERCOUNT = UBound($AV_OFFSET) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf
	Local $IV_DATA[2], $I
	Local $V_BUFFER = DllStructCreate("dword")
	For $I = 0 To $IV_POINTERCOUNT
		If $I = $IV_POINTERCOUNT Then
			$V_BUFFER = DllStructCreate($SV_TYPE)
			If @error Then
				SetError(@error + 2)
				Return 0
			EndIf
			$IV_ADDRESS = "0x" & Hex($IV_DATA[1] + $AV_OFFSET[$I])
			DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$IV_DATA[1] = DllStructGetData($V_BUFFER, 1)
		ElseIf $I = 0 Then
			DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$IV_DATA[1] = DllStructGetData($V_BUFFER, 1)
		Else
			$IV_ADDRESS = "0x" & Hex($IV_DATA[1] + $AV_OFFSET[$I])
			DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(7)
				Return 0
			EndIf
			$IV_DATA[1] = DllStructGetData($V_BUFFER, 1)
		EndIf
	Next
	$IV_DATA[0] = $IV_ADDRESS
	Return $IV_DATA
EndFunc
Func _MEMORYPOINTERWRITE($IV_ADDRESS, $AH_HANDLE, $AV_OFFSET, $V_DATA, $SV_TYPE = "dword")
	If IsArray($AV_OFFSET) Then
		If IsArray($AH_HANDLE) Then
			Local $IV_POINTERCOUNT = UBound($AV_OFFSET) - 1
		Else
			SetError(2)
			Return 0
		EndIf
	Else
		SetError(1)
		Return 0
	EndIf
	Local $IV_STRUCTDATA, $I
	Local $V_BUFFER = DllStructCreate("dword")
	For $I = 0 To $IV_POINTERCOUNT
		If $I = $IV_POINTERCOUNT Then
			$V_BUFFER = DllStructCreate($SV_TYPE)
			If @error Then
				SetError(@error + 3)
				Return 0
			EndIf
			DllStructSetData($V_BUFFER, 1, $V_DATA)
			If @error Then
				SetError(8)
				Return 0
			EndIf
			$IV_ADDRESS = "0x" & Hex($IV_STRUCTDATA + $AV_OFFSET[$I])
			DllCall($AH_HANDLE[0], "int", "WriteProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(9)
				Return 0
			Else
				Return $IV_ADDRESS
			EndIf
		ElseIf $I = 0 Then
			DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(3)
				Return 0
			EndIf
			$IV_STRUCTDATA = DllStructGetData($V_BUFFER, 1)
		Else
			$IV_ADDRESS = "0x" & Hex($IV_STRUCTDATA + $AV_OFFSET[$I])
			DllCall($AH_HANDLE[0], "int", "ReadProcessMemory", "int", $AH_HANDLE[1], "int", $IV_ADDRESS, "ptr", DllStructGetPtr($V_BUFFER), "int", DllStructGetSize($V_BUFFER), "int", "")
			If @error Then
				SetError(3)
				Return 0
			EndIf
			$IV_STRUCTDATA = DllStructGetData($V_BUFFER, 1)
		EndIf
	Next
EndFunc$
FORM1 = GUICreate("CheateroO'Trainer's", 662, 333, 192, 124)
$FS = GUICtrlCreateCheckbox("Fake shop", 32, 32, 81, 17)
$P = GUICtrlCreateCheckbox("0 accurary", 32, 56, 73, 17)
$CV1 = GUICtrlCreateCheckbox(" 953 ", 120, 152, 121, 21)
$CV2 = GUICtrlCreateCheckbox(" 978 ", 120, 120, 121, 21)
$LABEL1 = GUICtrlCreateLabel("cam vision 1", 32, 120, 63, 17)
$LABEL2 = GUICtrlCreateLabel("cam vision2", 32, 152, 60, 17)
$RADIO1 = GUICtrlCreateRadio("No fog", 144, 32, 73, 17)
$RADIO2 = GUICtrlCreateRadio("Green_fog", 224, 32, 81, 17)
$RADIO3 = GUICtrlCreateRadio("Red_fog", 144, 64, 65, 17)
$RADIO4 = GUICtrlCreateRadio("Blue_fog", 224, 64, 73, 17)
$GROUP1 = GUICtrlCreateGroup("cheat", 16, 16, 113, 81)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$GROUP2 = GUICtrlCreateGroup("viseur camera hack", 16, 104, 273, 89)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$GROUP3 = GUICtrlCreateGroup("Les fog", 136, 16, 193, 81)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$BUTTON1 = GUICtrlCreateButton("Start", 8, 208, 115, 41, $WS_GROUP)
$BUTTON2 = GUICtrlCreateButton("Exit", 152, 208, 115, 41, $WS_GROUP)
$BUTTON3 = GUICtrlCreateButton("Crédit", 72, 264, 115, 41, $WS_GROUP)
$PIC1 = GUICtrlCreatePic("data\cheat.jpg", 336, 0, 324, 332, BitOR($SS_NOTIFY, $WS_GROUP, $WS_CLIPSIBLINGS))
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###
_GUICTRLBUTTON_ENABLE($P, False)
_GUICTRLBUTTON_ENABLE($FS, False)
While 1
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $GUI_EVENT_CLOSE
			Exit
		Case $BUTTON1
			CHEAT()
			Exit
		Case $BUTTON2
			Exit
		Case $BUTTON3
			CREDIT()
	EndSwitch
WEnd
Func CHEAT()
	ToolTip("En Attente De S4 League...", 0, 0)
	$PID = ProcessWait("S4Client.exe")
	ToolTip("Cheat en cours...", 0, 0)
	Sleep(400)
	$CHANGE = _MEMORYOPEN($PID)
	Sleep(700)
	If GUICtrlRead($FS) = 1 Then
	EndIf
	If GUICtrlRead($P) = 1 Then
	EndIf
	If GUICtrlRead($CV1) = 1 Then
		_MEMORYWRITE(15454860, $CHANGE, "953", "Float")
	EndIf
	If GUICtrlRead($CV2) = 1 Then
	EndIf
	If GUICtrlRead($RADIO1) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "0", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "0", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "0", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO2) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_B", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_B", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_B", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO3) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_R", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_R", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_R", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO4) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_G", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_G", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_G", "Char[5]")
	EndIf
EndFunc

CheateroO {V3}

PHP:
#include <ButtonConstants.au3>
#include <GUIConstantsEx.au3>
#include <StaticConstants.au3>
#include <WindowsConstants.au3>
#Include <NomadMemory.au3>
$FORM1 = GUICreate("CheateroO'Trainer's", 662, 333, 192, 124)
GUISetBkColor($ALPHAKEY, $FORM1)
_WINAPI_SETLAYEREDWINDOWATTRIBUTES($FORM1, $ALPHAKEY, 0, $LWA_COLORKEY)
_WINAPI_DWMEXTENDFRAMEINTOCLIENTAREA($FORM1)
GUISetState()
$FS = GUICtrlCreateCheckbox("Fake shop", 32, 32, 81, 17)
$P = GUICtrlCreateCheckbox("0 accurary", 32, 56, 73, 17)
$CV1 = GUICtrlCreateCheckbox(" 953 ", 120, 152, 121, 21)
$CV2 = GUICtrlCreateCheckbox(" 978 ", 120, 120, 121, 21)
$LABEL1 = GUICtrlCreateLabel("cam vision 1", 32, 120, 63, 17)
$LABEL2 = GUICtrlCreateLabel("cam vision2", 32, 152, 60, 17)
$RADIO1 = GUICtrlCreateRadio("No fog", 144, 32, 73, 17)
$RADIO2 = GUICtrlCreateRadio("Green_fog", 224, 32, 81, 17)
$RADIO3 = GUICtrlCreateRadio("Red_fog", 144, 64, 65, 17)
$RADIO4 = GUICtrlCreateRadio("Blue_fog", 224, 64, 73, 17)
$GROUP1 = GUICtrlCreateGroup("cheat", 16, 16, 113, 81)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$GROUP2 = GUICtrlCreateGroup("viseur camera hack", 16, 104, 273, 89)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$GROUP3 = GUICtrlCreateGroup("Les fog", 136, 16, 193, 81)
GUICtrlCreateGroup("", -99, -99, 1, 1)
$BUTTON1 = GUICtrlCreateButton("Start", 8, 208, 115, 41, $WS_GROUP)
$BUTTON2 = GUICtrlCreateButton("Exit", 152, 208, 115, 41, $WS_GROUP)
$BUTTON3 = GUICtrlCreateButton("Crédit", 72, 264, 115, 41, $WS_GROUP)
$PIC1 = GUICtrlCreatePic("data\cheat.jpg", 336, 0, 324, 332, BitOR($SS_NOTIFY, $WS_GROUP, $WS_CLIPSIBLINGS))
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###
_GUICTRLBUTTON_ENABLE($P, False)
_GUICTRLBUTTON_ENABLE($FS, False)
While 1
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $GUI_EVENT_CLOSE
			Exit
		Case $BUTTON1
			CHEAT()
			Exit
		Case $BUTTON2
			Exit
		Case $BUTTON3
			CREDIT()
	EndSwitch
WEnd
Func CHEAT()
	ToolTip("En Attente De S4 League...", 0, 0)
	$PID = ProcessWait("S4Client.exe")
	ToolTip("Cheat en cours...", 0, 0)
	Sleep(400)
	$CHANGE = _MEMORYOPEN($PID)
	Sleep(700)
	If GUICtrlRead($FS) = 1 Then
	EndIf
	If GUICtrlRead($P) = 1 Then
	EndIf
	If GUICtrlRead($CV1) = 1 Then
		_MEMORYWRITE(15454860, $CHANGE, "953", "Float")
	EndIf
	If GUICtrlRead($CV2) = 1 Then
	EndIf
	If GUICtrlRead($RADIO1) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "0", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "0", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "0", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO2) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_B", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_B", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_B", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO3) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_R", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_R", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_R", "Char[5]")
	EndIf
	If GUICtrlRead($RADIO4) = 1 Then
		_MEMORYWRITE(15801700, $CHANGE, "FOG_G", "Char[5]")
		_MEMORYWRITE(15801692, $CHANGE, "FOG_G", "Char[5]")
		_MEMORYWRITE(15801684, $CHANGE, "FOG_G", "Char[5]")
	EndIf
EndFunc

Wallhack CSS :

PHP:
$FORM1 = GUICreate("cheat_by_cheateroO", 298, 51, 192, 124)
$LABEL1 = GUICtrlCreateLabel("Wallhack", 104, 16, 73, 17)
GUICtrlSetBkColor(-1, 16711680)
$BUTTON1 = GUICtrlCreateButton("ON", 16, 8, 75, 25, $WS_GROUP)
GUISetState(@SW_SHOW)
#EndRegion ### END Koda GUI section ###
$OPEN = _MEMORYOPEN(ProcessExists("hl2.exe"))
While 1
	$NMSG = GUIGetMsg()
	Switch $NMSG
		Case $GUI_EVENT_CLOSE
			Exit
		Case $BUTTON1
			_MEMORYWRITE(608420316, $OPEN, 2, "dword")
			MsgBox(0, "cheat_by_cheateroO", "cheat activé", 0, 0)
	EndSwitch
WEnd

Farmbot 800x600

PHP:
HotKeySet("{F10}", "_KILLS4BOT")
Func _KILLS4BOT()
	ProcessClose("800x600.exe")
EndFunc
MsgBox(0, "tuto", "pour demarré le bot cliquez sur F9, pour arrêter le bot cliquez sur F10")
MsgBox(0, "Credits", "Farmbot by cheateroO")
Global $SENDING
HotKeySet("{F9}", "TOGGLESEND")
While 1
	Sleep(100)
WEnd
Func TOGGLESEND()
	$SENDING = Not $SENDING
	While $SENDING
		MouseClick("left", 408, 520)
		Sleep(5000)
		MouseClick("left", 416, 343)
		Sleep(5000)
	WEnd
EndFunc


Farmbot 1024x768

PHP:
HotKeySet("{F10}", "_KILLS4BOT")
Func _KILLS4BOT()
	ProcessClose("1024x768.exe")
EndFunc
MsgBox(0, "tuto", "pour demarré le bot cliquez sur F9, pour arrêter le bot cliquez sur F10")
MsgBox(0, "Credits", "Farmbot by cheateroO")
Global $SENDING
HotKeySet("{F9}", "TOGGLESEND")
While 1
	Sleep(100)
WEnd
Func TOGGLESEND()
	$SENDING = Not $SENDING
	While $SENDING
		MouseClick("left", 508, 433)
		Sleep(5000)
		MouseClick("left", 505, 671)
		Sleep(5000)
	WEnd
EndFunc
 

Nearyu

Programmeur
V
Sep 25, 2010
6,942
18
944
28
Hum ... c'est gentil moi qui n'avait pas compris la config des touches sur autoit .^^

Juste une question le walhack css c'est un walhack "fluid" ou "simple" ?

c'est à dire ?
 

Sly-Own

Membre actif
May 22, 2011
240
0
441
26
Merci pour ces codes sources sa va m'aider a comprendre mieux le langage.